
腾讯玄武实验室安全动态推送
Tencent Xuanwu Lab Security Daily News
-
[ APT ] Operation Cobalt Kitty: Cybereason Labs analysis of a large-scale APT in Asia, carried out by the OceanLotus Group https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/
" Cobalt Kitty 行动: 海莲花组织针对亚洲的大范围APT攻击: https://t.co/q2JrSJN3ey "
-
[ Browser ] Exploiting a v8 OOB write. https://halbecaf.com/2017/05/24/exploiting-a-v8-oob-write/
" Array.prototype.map 越界写漏洞的利用: https://t.co/LEpE5Ni6wA https://bugs.chromium.org/p/chromium/issues/detail?id=716044 "
-
[ Browser ] WebKit: JSC: BindingNode::bindValue doesn't increase the scope's reference count https://bugs.chromium.org/p/project-zero/issues/detail?id=1137
" Project Zero 今天公开了多个 WebKit 的漏洞: 1): https://bugs.chromium.org/p/project-zero/issues/detail?id=1132 2): https://bugs.chromium.org/p/project-zero/issues/detail?id=1120 3): https://bugs.chromium.org/p/project-zero/issues/detail?id=1109 4): https://bugs.chromium.org/p/project-zero/issues/detail?id=1137 5): https://bugs.chromium.org/p/project-zero/issues/detail?id=1134 6): https://bugs.chromium.org/p/project-zero/issues/detail?id=1133 7): https://bugs.chromium.org/p/project-zero/issues/detail?id=1146 8): https://bugs.chromium.org/p/project-zero/issues/detail?id=11629): https://bugs.chromium.org/p/project-zero/issues/detail?id=1151 "
-
[ Others ] Our analysis of the latest version of #Emotet #malware https://www.cert.pl/en/news/single/analysis-of-emotet-v4/
" CERT Polska 团队对 Emotet v4 恶意软件的分析报告: https://t.co/cx1IVHD1rE "
-
[ Others ] AVATAR Project - Architecting Virtual Machine Labs : https://blindseeker.com/AVATAR/AVATAR-FINAL.pdf (pdf/597pgs) cc @ da_667 #MalwareAnalysis ?
" 使用虚拟机搭建信息安全实验环境的教程: https://t.co/POGgIeKsxp "
-
[ Others ] WebKit: UXSS: the patch of #1110 made another bug https://bugs.chromium.org/p/project-zero/issues/detail?id=1132
" Webkit:UXSS:# 1110补丁的另一个错误 https://t.co/7CliUm6KLG "
-
[ Others ] WebKit: UXSS through HTMLObjectElement::updateWidget https://bugs.chromium.org/p/project-zero/issues/detail?id=1120
" Webkit:UXSS通过htmlobjectelement::updatewidget https://t.co/JLr1tJyHF3 "
-
[ Popular Software ] Vulnerability in Samba versions 3.5.0 onward allows remote code execution from a writable share. Patch ASAP: https://lists.samba.org/archive/samba-announce/2017/000406.html
" Samba 更新 4.6.4 版本,修复了一个高危远程 Root 权限任意代码执行漏洞(CVE-2017-7494),恶意客户端可以先上传共享库 evil.so 至可写的服务器本地路径,然后触发漏洞,Samba 服务端会加载此 evil.so: https://lists.samba.org/archive/samba-announce/2017/000406.html Metasploit中已经继承了攻击代码: https://github.com/rapid7/metasploit-framework/pull/8450 来自 360 的 Samba远程代码执行漏洞(CVE-2017-7494)分析: http://blogs.360.cn/blog/samba%E8%BF%9C%E7%A8%8B%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9Ecve-2017-7494%E5%88%86%E6%9E%90/ "
-
[ Tools ] BruteSpray - Brute-Forcing from Nmap output (Automatically attempts default creds on found services)… https://t.co/vY8ki05si9
" BruteSpray: 自动根据 Nmap 输出结果对开放的服务进行暴力破解: https://t.co/vY8ki05si9 "
-
[ Tools ] secure-ios-app-dev : Collection of the most common vulnerabilities found in iOS applications : https://github.com/felixgr/secure-ios-app-dev
" secure-ios-app-dev - iOS 应用中最常见的漏洞收集,以协助 iOS 开发者开发更安全的应用: https://t.co/2qRWj2rveU "
-
[ Tools ] Backslash Powered Scanner v0.9 is now out, with JSON injection, server-side HPP, improved evidence clarity and more https://t.co/lWTwPyCtu9
" backslash-powered-scanner - 用于寻找未知类型注入漏洞的 Burp Suite 扩展: https://t.co/lWTwPyCtu9 "
-
[ Tools ] PCILeech 2.0 released! - Mount Live RAM and Target File System over PCIe DMA! Makes pwning super easy ? https://t.co/KuTVVzZc5j
" PCILeech 2.0版发布: https://t.co/KuTVVzZc5j "
-
[ Vulnerability ] Reliable discovery and exploitation of Java deserialization vulnerabilities https://techblog.mediaservice.net/2017/05/reliable-discovery-and-exploitation-of-java-deserialization-vulnerabilities/
" Java 反序列化漏洞的检测和利用,序列化漏洞的检测是基于 Burp Suite 的插件实现的: https://t.co/Nv6mmKUEtS "
-
[ Windows ] Slides of my talk "Large Scale Crash Dump Analysis with #SuperDump". #debugging #opensource https://www.slideshare.net/ChristophNeumller/large-scale-crash-dump-analysis-with-superdump
" 大规模的 Windows Crash Dump 分析实践: https://t.co/JcIpZ1sXm7 "
-
[ Vulnerability ] PDF - FDF UXSS via trusted document: http://insert-script.blogspot.co.at/2017/05/pdf-fdf-uxss-via-trusted-document.html http://weibo.com/1652595727/F4EH9hXoJ